Lucene search

K
ibmIBM35082F3EA4756ABF16C874B0F943BEC9B4CC170A38FA6A01AB13793BEBEA5481
HistorySep 25, 2022 - 10:39 p.m.

Security Bulletin: Tivoli Management Framework affected by vulnerabilities in IBM JRE (CVE-2012-4820, CVE-2012-4821, CVE-2012-4822, CVE-2012-4823)

2022-09-2522:39:39
www.ibm.com
11
tivoli management framework
ibm jre
vulnerabilities

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

0.829 High

EPSS

Percentile

98.4%

Abstract

These vulnerabilities are only applicable to Java deployments where untrusted code may be executed under a security manager (e.g. Java applets running in a web browser).

Tivoli Management Framework does not have functions that allow external attackers to upload and execute Java code. However, Tivoli Management Framework is a common framework on which the applications written by IBM and customers run. Therefore, the fix for the updated JRE is provided just in case of unknown vulnerabilities.

Content

VULNERABILITY DETAILS:
CVE IDs: CVE-2012-4820, CVE-2012-4821, CVE-2012-4822, CVE-2012-4823

DESCRIPTION:
There are a number of vulnerabilities in the IBM JAVA SDK that affect various components (ORB, XML and JMX). The vulnerabilities allow code running under a security manager to escalate its privileges by modifying or removing the security manager. Some of the issues need to be combined in sequence to achieve an exploit.

The vulnerabilities could occur when the IBM JRE is installed as the system JRE, such that it may be used to execute untrusted Java applets or Web Start applications in a browser.

CVEID: CVE-2012-4820
CVSS Base Score: 9.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/78764&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVEID: CVE-2012-4821
CVSS Base Score: 9.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/78765&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVEID: CVE-2012-4822
CVSS Base Score: 9.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/78766&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)
CVEID: CVE-2012-4823
CVSS Base Score: 9.3
CVSS Temporal Score: See <https://exchange.xforce.ibmcloud.com/vulnerabilities/78767&gt; for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:C/I:C/A:C)

AFFECTED PRODUCTS AND VERSIONS:
Tivoli Management Framework 4.3.1

Note: Tivoli Management Framework 4.1.1 uses IBM JRE 1.3.1. IBM JRE 1.3.1 has already reached end of support. So basically, a new fix for JRE 1.3.1 is not provided by IBM and the vulnerability information is also not reported by IBM. If a customer has any concerns about these vulnerabilities, we recommend to upgrade the Framework from 4.1.1 to 4.3.1.

REMEDIATION:

JRE 1.4.2 for Tivoli Management Framework 4.3.1:

On 4.3.1 TMR/MN/GW (AIX, HP-UX, Linux, Solaris, Windows):

Apply the JRE patch 4.3.1-TMF-0028

On 4.3.1 Mobile endpoint (Windows):

Apply the Tivoli Mobile Console patch 4.3.1-TMF-0029

Fix VRMF APAR How to acquire fix
4.3.1-TMF-0028 4.3.1 IV31408 <http://www.ibm.com/support/docview.wss?uid=swg24033796&gt;
4.3.1-TMF-0029 4.3.1 IV31409 <http://www.ibm.com/support/docview.wss?uid=swg24033797&gt;

WORKAROUND(S):
None.

MITIGATION(S):
None.

REFERENCES:
ā€¢ Complete CVSS Guide
ā€¢ On-line Calculator V2
ā€¢ CVE-2011-4820
ā€¢ X-Force Vulnerability Database <https://exchange.xforce.ibmcloud.com/vulnerabilities/78764&gt;
ā€¢ CVE-2011-4821
ā€¢ X-Force Vulnerability Database <https://exchange.xforce.ibmcloud.com/vulnerabilities/78765&gt;
ā€¢ CVE-2011-4822
ā€¢ X-Force Vulnerability Database <https://exchange.xforce.ibmcloud.com/vulnerabilities/78766&gt;
ā€¢ CVE-2011-4823
ā€¢ X-Force Vulnerability Database <https://exchange.xforce.ibmcloud.com/vulnerabilities/78767&gt;

RELATED INFORMATION:
<http://seclists.org/bugtraq/2012/Sep/38&gt;

ACKNOWLEDGEMENT
The vulnerability was reported to IBM by Adam Gowdiak of Security Explorations.

CHANGE HISTORY Date of Creation/Update Summary of Changes
November 15, 2012 Flash published
November 16, 2012 Changed the description of Abstract
November 30, 2012 Changed the target date for the release of the fixes
December 4, 2012 Added the URLs to acquire the fixes instead of the target dates because the fixes have been released.
January 29, 2013 Added the comments regarding Tivoli Management Framework 4.1.1

*The CVSS Environment Score is customer environment specific and will ultimately impact the Overall CVSS Score. Customers can evaluate the impact of this vulnerability in their environments by accessing the links in the Reference section of this Flash.

Note: According to the Forum of Incident Response and Security Teams (FIRST), the Common Vulnerability Scoring System (CVSS) is an ā€œindustry open standard designed to convey vulnerability severity and help to determine urgency and priority of response.ā€ IBM PROVIDES THE CVSS SCORES ā€œAS ISā€ WITHOUT WARRANTY OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

[{ā€œProductā€:{ā€œcodeā€:ā€œSSXLSWā€,ā€œlabelā€:ā€œTivoli Management Frameworkā€},ā€œBusiness Unitā€:{ā€œcodeā€:ā€œBU058ā€,ā€œlabelā€:ā€œIBM Infrastructure w/TPSā€},ā€œComponentā€:ā€œā€“ā€,ā€œPlatformā€:[{ā€œcodeā€:ā€œPF002ā€,ā€œlabelā€:ā€œAIXā€},{ā€œcodeā€:ā€œPF010ā€,ā€œlabelā€:ā€œHP-UXā€},{ā€œcodeā€:ā€œPF016ā€,ā€œlabelā€:ā€œLinuxā€},{ā€œcodeā€:ā€œPF027ā€,ā€œlabelā€:ā€œSolarisā€},{ā€œcodeā€:ā€œPF033ā€,ā€œlabelā€:ā€œWindowsā€}],ā€œVersionā€:ā€œ4.3.1ā€,ā€œEditionā€:ā€œā€,ā€œLine of Businessā€:{ā€œcodeā€:ā€œLOB35ā€,ā€œlabelā€:ā€œMainframe SWā€}}]

Affected configurations

Vulners
Node
ibmtivoli_management_frameworkMatch4.3.1
CPENameOperatorVersion
tivoli management frameworkeq4.3.1

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N

0.829 High

EPSS

Percentile

98.4%

Related for 35082F3EA4756ABF16C874B0F943BEC9B4CC170A38FA6A01AB13793BEBEA5481